General

  • Target

    1c5e561d456d923dda756e303dbaf7f4_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240701-y49t1a1fkp

  • MD5

    1c5e561d456d923dda756e303dbaf7f4

  • SHA1

    f101eb52ac219a565d2e36e354f816c0339ba999

  • SHA256

    34c89730cfc7389d0f0b643aad7d08f5e332cd19ebbe8a88d61e965670b5d8f4

  • SHA512

    03dfb724f5bbf0971a5b502d393d7782474f85fb8110f519099d8a397afdb30cd36cd7236f6bdc609692f499dc304c8dda839ebc47b6c7d1c0a6bc2d42aeb81d

  • SSDEEP

    24576:rNhRNM/YgpPCwQs9/5G76oE29XLcfWcykxrbaLheIznwS8vGNjQiU0MJ:rNhRZBBs9M7JXLcH/xnrI7wS8+Z1U06

Malware Config

Targets

    • Target

      1c5e561d456d923dda756e303dbaf7f4_JaffaCakes118

    • Size

      1.4MB

    • MD5

      1c5e561d456d923dda756e303dbaf7f4

    • SHA1

      f101eb52ac219a565d2e36e354f816c0339ba999

    • SHA256

      34c89730cfc7389d0f0b643aad7d08f5e332cd19ebbe8a88d61e965670b5d8f4

    • SHA512

      03dfb724f5bbf0971a5b502d393d7782474f85fb8110f519099d8a397afdb30cd36cd7236f6bdc609692f499dc304c8dda839ebc47b6c7d1c0a6bc2d42aeb81d

    • SSDEEP

      24576:rNhRNM/YgpPCwQs9/5G76oE29XLcfWcykxrbaLheIznwS8vGNjQiU0MJ:rNhRZBBs9M7JXLcH/xnrI7wS8+Z1U06

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks